christophetd / log4shell-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
☆1,116Updated 11 months ago
Alternatives and similar repositories for log4shell-vulnerable-app:
Users that are interested in log4shell-vulnerable-app are comparing it to the libraries listed below
- A malicious LDAP server for JNDI injection attacks☆1,026Updated last year
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆932Updated 3 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆915Updated 3 years ago
- ☆362Updated 2 years ago
- log4j rce test environment and poc☆309Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆3,411Updated 2 years ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- A Proof-Of-Concept for the CVE-2021-44228 vulnerability.☆1,822Updated last year
- Apache Log4j 远程代码执行☆80Updated last year
- ☆2,079Updated 3 years ago
- Burpsuite extension for log4j2rce☆28Updated 3 years ago
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.☆1,216Updated 2 months ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆797Updated last year
- Log4j jndi injects the Payload generator☆486Updated 3 years ago
- ☆1,183Updated 2 years ago
- ☆3,476Updated 2 months ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆363Updated 2 years ago
- log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vul…☆1,279Updated 2 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- A community sourced list of log4j-affected software☆1,121Updated 2 years ago
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell☆1,708Updated 3 years ago
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)☆1,288Updated last month
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,076Updated last year
- JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)☆2,667Updated 2 years ago
- Operational information regarding the log4shell vulnerabilities in the Log4j logging library.☆1,896Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆399Updated 3 months ago
- Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized en…☆1,157Updated last month
- completely ridiculous API (crAPI)☆1,201Updated last week
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆656Updated 2 years ago